zux0x3a / TChopperLinks
conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine
☆54Updated 4 years ago
Alternatives and similar repositories for TChopper
Users that are interested in TChopper are comparing it to the libraries listed below
Sorting:
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 4 years ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆92Updated 3 years ago
- RDP Checker☆63Updated last year
- A curated list of tools and techniques written from experience in weaponization of malware☆37Updated last year
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 4 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 3 years ago
- ☆18Updated last month
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- An Ansible role to install cobalt-strike☆16Updated 4 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 3 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Analyze Windows Systems for common and unique vulnerabilities☆10Updated 3 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆64Updated last year
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆32Updated 4 years ago
- ☆33Updated 5 years ago
- Generate droppers with encrypted payloads automatically.☆54Updated 3 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆39Updated 4 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 3 years ago
- RDPThief donut shellcode inject into mstsc☆88Updated 4 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆42Updated 4 months ago
- This repository provides the core to build your own External C2 Server and Connector for Brute Ratel C4☆54Updated 3 years ago
- A C# Tool to find left over pentest data for use in your pentest or redteam op. Blue could maybe use to find files to cleanup☆38Updated last year
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software☆68Updated last year
- Simple tool to perform HTML Smuggling.☆68Updated 3 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆37Updated 2 years ago